Re: [TLS] Bikeshedding ECHO

Viktor Dukhovni <ietf-dane@dukhovni.org> Fri, 08 May 2020 04:43 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D08763A00AE for <tls@ietfa.amsl.com>; Thu, 7 May 2020 21:43:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DMdwSz9IDkMV for <tls@ietfa.amsl.com>; Thu, 7 May 2020 21:43:11 -0700 (PDT)
Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 871DA3A003D for <tls@ietf.org>; Thu, 7 May 2020 21:43:11 -0700 (PDT)
Received: by straasha.imrryr.org (Postfix, from userid 1001) id 291762A39B0; Fri, 8 May 2020 00:43:10 -0400 (EDT)
Date: Fri, 08 May 2020 00:43:10 -0400
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20200508044310.GX76674@straasha.imrryr.org>
Reply-To: tls@ietf.org
References: <a8fc0d18-7fe0-4bee-84d3-767fadb914a9@www.fastmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <a8fc0d18-7fe0-4bee-84d3-767fadb914a9@www.fastmail.com>
User-Agent: Mutt/1.12.2 (2019-09-21)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/g8yt5VI7ufEwoRgcj2LTRfWvhd8>
Subject: Re: [TLS] Bikeshedding ECHO
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 May 2020 04:43:14 -0000

On Thu, May 07, 2020 at 03:52:43PM -0700, Christopher Wood wrote:

> Erik raises some compelling reasons to change the name from ECHO to...
> something else less confusing or misleading [1]. Candidates from the
> PR include ETCH (Encrypted TLS Client Hello), ECH, and EHELLO. Since
> the HTTPSSVC draft aims for WGLC before IETF 108, it would be good if
> we got this bikeshedding out of the way now. To that end, if you have
> an opinion on the name and whether or not we should change it, please
> share it! 

Well, there's the Russian for "Hello": привет.  Which in a Latin
alphabet would be written "privyet" (pronounced more like pree-vyet).
The cuteness factor is that it starts with "priv" for privacy.  E.
Snowden can probably pronounce it correctly by now. :-)

-- 
    Viktor.

Looking forward to all those TLS PRIVYET messages.